Security News > 2021

Instagram scams and how to avoid them
2021-03-22 19:52

As our digital lives continue to grow, and online scammers learn new tricks, it is important to know how to identify an Instagram scam, and what to do if you are targeted. Here are the eight most common scams to watch out for, according to Instagram.

Microsoft shares workaround for 0xc004c003 Windows 10 activation errors
2021-03-22 19:09

Microsoft has shared a workaround for customers experiencing 0xc004c003 activation failures on Windows 10, version 2004 and 20H2 devices after installing the January 2021 monthly "C" release KB4598291 preview update. "This issue might occur when you try to activate the operating system with an OEM Activation 3.0 Digital Product Key," Microsoft explains.

Critical Security Bugs Fixed in Virtual Learning Software
2021-03-22 19:01

Netop, the company behind a popular software tool designed to let teachers remotely access student computers, has fixed four security bugs in its platform. "In Netop Vision Pro 9.7.2, released in late February, Netop has fixed the local privilege escalations, encrypted formerly plaintext Windows credentials, and mitigated the arbitrary read/writes on the remote filesystem within the MChat client," according to a Sunday report by the McAfee Labs Advanced Threat Research team, which discovered the flaws.

The VC View: Hot Trends in Security After the Pandemic
2021-03-22 18:37

"What's hot right now in security?" is one of the most common questions I hear from CISOs, vendors and VCs alike. The reality is that every practitioner, market, company and team is different in what they prioritize as part of their security program.

Defense of Convicted Cypriot Hacker in US Not Seeking Appeal
2021-03-22 18:28

A lawyer for a Cypriot hacker who has served almost four years behind bars said he will not appeal against a one-year jail sentence in the US for cyber-crimes he committed as a minor. A Georgia court handed down the jail term on Thursday in the trial of Joshua Pelloso Epifaniou, now 22, who was arrested in Cyprus in May 2017 and last year became the first Cypriot national ever extradited to the United States.

Mozilla Firefox adopts new privacy-enhancing Referrer Policy
2021-03-22 18:00

Mozilla has announced that it will introduce a more privacy-focused default Referrer Policy to protect Firefox users' privacy, starting with the web browser's next version. Once updated, the web browser will automatically trim user-sensitive information like path and query string information accessible from the Referrer URL. This URL is sent together with the HTTP Referrer header between websites during subresources requests and navigating between sites by clicking on links.

Critical code execution vulnerability fixed in Adobe ColdFusion
2021-03-22 16:05

Adobe has released out-of-band security updates to address a critical vulnerability impacting ColdFusion versions 2021, 2016, and 2018. Today's emergency updates patch an arbitrary code execution security flaw caused by an Improper Input Validation software vulnerability.

Adobe Fixes Critical ColdFusion Flaw in Emergency Update
2021-03-22 15:49

In an unscheduled security update, Adobe is warning of a critical security flaw in its ColdFusion platform, used for building web applications. Further information on the flaw - including where in ColdFusion it exists, and how difficult it is to exploit, were not addressed; Threatpost has reached out to Adobe for further comment.

Shell Says Personal, Corporate Data Stolen in Accellion Security Incident
2021-03-22 15:47

The soon-to-be-retired service had roughly 300 customers at the time, with up to 25 of them suffering significant data compromise following the incident. In a data breach notification last week, Shell confirmed that it too was affected by the security incident.

Adobe Patches Critical ColdFusion Security Flaw
2021-03-22 15:06

Adobe has released an urgent patch for a potentially dangerous security vulnerability in Adobe ColdFusion, the platform used for building and deploying mobile and web apps. "These updates resolve a critical vulnerability that could lead to arbitrary code execution," Adobe said in an advisory.